Android Security

Google releases February 2018 Android Security Bulletin and Google Device Images

Google has released the February 2018 Android Security Bulletin. Partners have had access to the warnings in this month’s bulletin for at least a month.

The February bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 2018-02-01: Partial security patch level string. This security patch level string indicates that all issues associated with 2018-02-01 (and all previous security patch level strings) are addressed.
  • 2018-02-05: Complete security patch level string. This security patch level address all issues associated with the 2018-02-05 security patch level and all previous patch levels.

The most severe of these issues is a critical security vulnerability in Media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of February 05, 2018 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2018-02-01 security patch level—Vulnerability details

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-13228 A-69478425 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13231 A-67962232 EoP High 8.0, 8.1
CVE-2017-13232 A-68953950 ID High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13230 A-65483665 DoS High 7.0, 7.1.1, 7.1.2, 8.0, 8.1
RCE Critical 5.1.1, 6.0, 6.0.1
CVE-2017-13233 A-62851602 DoS High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13234 A-68159767 DoS High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1

System

The most severe vulnerability in this section could enable a local malicious application to execute commands normally limited to privileged processes.

CVE References Type Severity Updated AOSP versions
CVE-2017-13236 A-68217699 EoP Moderate 8.0, 8.1

2018-02-05 security patch level—Vulnerability details

HTC components

The most severe vulnerability in this section could enable a local malicious application to obtain unauthorized access to data.

CVE References Type Severity Component
CVE-2017-13238 A-64610940 ID High Bootloader
CVE-2017-13247 A-71486645 EoP Moderate Bootloader

Kernel components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-15265 A-67900971
Upstream kernel
EoP High ALSA
CVE-2015-9016 A-63083046
Upstream kernel
EoP High Multi-queue block IO
CVE-2017-17770 A-65853158 EoP High Kernel

NVIDIA components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-6279 A-65023166
N-CVE-2017-6279
EoP High Media framework
CVE-2017-6258 A-38027496
N-CVE-2017-6258
EoP High Media framework

Qualcomm components

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-15817 A-68992394
QC-CR#2076603
RCE Critical WLan
CVE-2017-17760 A-68992416
QC-CR#2082544
RCE Critical WLan
CVE-2017-11041 A-35269676
QC-CR#2053101
EoP High Media framework
CVE-2017-17767 A-64750179
QC-CR#2115779
EoP High Media framework
CVE-2017-17765 A-68992445
QC-CR#2115112
EoP High WLan
CVE-2017-17762 A-68992439
QC-CR#2114426
EoP High WLan
CVE-2017-14884 A-68992429
QC-CR#2113052
EoP High WLan
CVE-2017-15829 A-68992397
QC-CR#2097917
EoP High Graphics_Linux
CVE-2017-15820 A-68992396
QC-CR#2093377
EoP High Graphics_Linux
CVE-2017-17764 A-68992443
QC-CR#2114789
EoP High WLan
CVE-2017-17761 A-68992434
QC-CR#2114187
EoP High WLan

Qualcomm closed-source components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm AMSS security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2017-14910 A-62212114 N/A High Closed-source component

 

Full details of the February 2018 Android Security Bulletin are available here.